Server-Side Request Forgery (SSRF) Explained

แชร์
ฝัง
  • เผยแพร่เมื่อ 9 เม.ย. 2023
  • Purchase my Bug Bounty Course here 👉🏼 bugbounty.nahamsec.training
    Buy Me Coffee:
    www.buymeacoffee.com/nahamsec
    Live Every Sunday on Twitch:
    / nahamsec
    Free $100 DigitalOcean Credit:
    m.do.co/c/3236319b9d0b
    Follow me on social media:
    / nahamsec
    / nahamsec
    twitch.com/nahamsec
    hackerone.com/nahamsec
    / nahamsec1
    Github:
    github.com/nahamsec
    Nahamsec's Discord:
    discordapp.com/invite/ucCz7uh
    #offensivesecurity #redteam #bugbounty #hackerone #hackers #hacking #infosec #hackingtutorial #owasp #educational
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 99

  • @francoischaer
    @francoischaer ปีที่แล้ว +35

    hey Ben, we surely already love your content, but, for those like me, who are new to the industry, trying to learn and move forward, we need the technical, very basic content, this will help us understand more in depth how things goes. thank you again for the great content you are delivering, and for the amount of dedication you are putting in

    • @alechernandez5506
      @alechernandez5506 4 วันที่ผ่านมา

      When there is an issue or something you understand you should go down the rabbit hole and” master “ it. I’m sure you’re doing well now, this comment was a year ago! But this comment is for people just learning 😁

  • @bashiqali2142
    @bashiqali2142 ปีที่แล้ว +21

    Content + real vulnerability example would be great 🔥

  • @irfankhalid3122
    @irfankhalid3122 ปีที่แล้ว +7

    Never thought I could learn SSRF in a more comprehensive way by under 15 minutes! Thanks man!

    • @NahamSec
      @NahamSec  ปีที่แล้ว +3

      Thanks! I'm glad it helped!

  • @BlancoBox
    @BlancoBox 8 หลายเดือนก่อน

    While I may not have commented before, I've been an avid admirer of your work. As an aspiring pentester, I find your technical content to be precisely what I seek. While your other content is commendable, it's ultimately the expertise you bring that I look up to for learning. Your contributions are truly appreciated.

  • @citywitt3202
    @citywitt3202 8 หลายเดือนก่อน +1

    As CEO of a startup please keep this stuff coming. It took a lot to convince the dev team that exploits weren’t just down to weak passwords so I arranged an in house demo. Jaws dropped. This stuff builds so much awareness. Thank you!

  • @baraamansi7637
    @baraamansi7637 ปีที่แล้ว +1

    OFC it would be truly helpful to see more content like this

  • @vaibhavsangwan996
    @vaibhavsangwan996 ปีที่แล้ว +2

    Hey I absolutely love this, I would love to learn from more technical videos like this.

  • @sveneFX
    @sveneFX ปีที่แล้ว +1

    Fully in with technical vids, especially when you chain these with Real life vulns you have found 👌

  • @shiewhun1772
    @shiewhun1772 ปีที่แล้ว

    Yes, this is great. From a web developer perspective. I'm trying to under how my server side applications could be hacked and this is great content. Please, continue.

  • @long2330
    @long2330 ปีที่แล้ว

    Thanks for helpful content! It would be great if u could do more specific showcases about blind SSRF. For example there is a case that I only receive the DNS queries back to the collab. I guess because of outbound restriction but it seems like the server was trying to reach to that domain. Any way in this case that you can prove the ssrf is there with just DNS? Or do you have any suggestion on setting up things in internal network to prove the vulnerability is there?
    Was a long comment but hope u could imagine the case 😂 thanks

  • @JPwnage
    @JPwnage ปีที่แล้ว +3

    Man, keep both coming.!! maybe pick a day to post technical and assign another day for the mentorship aspects or something... Either way ... BOTH ARE EQUALLY IMPORTANT FOR SUCCESS!! ...Also i would love a video on how to transfer from labs /ctf into hacking real world apps. As the fundamentals are the same or close but also very different in alot of ways.

  • @rllan006
    @rllan006 ปีที่แล้ว

    100% both. I like the nuance you teach here. For example login page and SSRF. This is fantastic content.

  • @janekmachnicki2593
    @janekmachnicki2593 10 หลายเดือนก่อน

    Content + real+technical aspect of pen testing and bug hunting .Thanks

  • @billelghezal7855
    @billelghezal7855 ปีที่แล้ว

    Thank you very much, I hope you'll continue doing these kind of videos 😊

  • @user-yq1ov8re3s
    @user-yq1ov8re3s 6 หลายเดือนก่อน

    More content is needed like this along with real life examples that you experienced during bug bounty or other testing application

  • @ss-rc1gy
    @ss-rc1gy ปีที่แล้ว

    fantastic :o , i would like to see a full and advanced recon video from you :)

  • @GrimComix
    @GrimComix ปีที่แล้ว +2

    Yes, more content like this please 😁

  • @supritpandurangi5647
    @supritpandurangi5647 ปีที่แล้ว +1

    Waiting for this type of content ; please Continue Ben :)

  • @user-ie1hp3el3m
    @user-ie1hp3el3m 11 หลายเดือนก่อน

    Hi man, I would like to hear you how to do bug bounties exactly and maybe if you can show on live all the necessary steps to do it

  • @yourinatestrn3436
    @yourinatestrn3436 ปีที่แล้ว

    Yea would love this type of content plz part 2

  • @firosiam7786
    @firosiam7786 ปีที่แล้ว

    Is Bola and idor the same type of vulnerability with different names

  • @lovedaysmart9183
    @lovedaysmart9183 ปีที่แล้ว

    Just what we need Ben 😊 thank you 👏🏻

  • @3N18AKPzmGOsBgWKH
    @3N18AKPzmGOsBgWKH ปีที่แล้ว

    Haya!
    I have quite a lot of experience in pentesting webapps, but i do not have any experience in hosting an instance of a webserver, securing it or being able to load an insecure server, but in a secure way cause we don't want a creepy scanner rooting it and being malicious when i want to test it :P
    So my question, could you make a lill tutorial in how to, for example, use a docker or maybe host a site in different means through a Digital Ocean instance? :P
    Would be fun to learn a little bit about it and then being able to pentest towards it. By learning this, one can use your knowledge to host a file hosting instance to make an RFI etc, which is a bit difficult without an outwards facing host ^^
    Stay safe and happy late Easter!

  • @vibhavtiwari7260
    @vibhavtiwari7260 ปีที่แล้ว

    we need more part of this

  • @LulzWalker
    @LulzWalker ปีที่แล้ว

    Love this!

  • @Free.Education786
    @Free.Education786 ปีที่แล้ว +1

    Please, if possible, cover these advanced topics like How to bypass Drupal CMS or other secured CMS? How to bypass HARD WAF protection that stops HTML, SQL, and XSS injection payloads? Payload single-double-triple encoding using Cyber-Chef? How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc.,? How to bypass Hard WAF using SQLMAP or Burpsuite? How to find hidden vulnerable parameters and endpoints inside the .js and .jason files? How to find hidden admin pages, cPanel pages, and WHM pages ? Please cover these important topics. Thanks

  • @ethyhack
    @ethyhack ปีที่แล้ว

    yes please, give us more content of this kind.

  • @tehlan6340
    @tehlan6340 ปีที่แล้ว +2

    You are great bro

  • @volatileobj3cts
    @volatileobj3cts ปีที่แล้ว

    Super down with more technical content!

  • @devanshuthanvi731
    @devanshuthanvi731 ปีที่แล้ว

    Perfect type of content 😃👍

  • @augustvansickle1
    @augustvansickle1 ปีที่แล้ว

    Would love to see more technical content! TIA

  • @gokul5582
    @gokul5582 ปีที่แล้ว

    What to do if we don't have burp collaboraor ?

  • @amoh96
    @amoh96 ปีที่แล้ว

    We really want this explain bugs for beginners and give us some advice about the bug i really wish u make playlist for this !! thank u alot

  • @BulbulBigbossbd
    @BulbulBigbossbd ปีที่แล้ว

    Hi NahamSec, I'm a regular viewer of your content.can you make video on business logic in dept!! waiting for it

  • @andrewsan2998
    @andrewsan2998 ปีที่แล้ว +3

    East or West, naham is the best.

  • @bugs-lk3jf
    @bugs-lk3jf ปีที่แล้ว

    Great Content; More Please 🤑

  • @The_capitol
    @The_capitol ปีที่แล้ว

    I would like to see one of the vulnerabilities you have found and walk through the info gathering stage all the way to the post exploit while explaining the mindset/methodology

  • @SecurityVaultYt
    @SecurityVaultYt ปีที่แล้ว

    Epic, Part 2 please.

  • @onsiyammalembe1546
    @onsiyammalembe1546 ปีที่แล้ว

    I love this content make more please

  • @Drakan1990
    @Drakan1990 7 หลายเดือนก่อน

    More please!

  • @jeremyg737
    @jeremyg737 ปีที่แล้ว

    part 2? more content like this!

  • @zak6820
    @zak6820 ปีที่แล้ว

    Yes more content like this pls

  • @ogbooker4538
    @ogbooker4538 ปีที่แล้ว

    both content is fine and some free tutorials

  • @dtchallohfranc3360
    @dtchallohfranc3360 ปีที่แล้ว

    Part 2 please
    😍

  • @ogbooker4538
    @ogbooker4538 ปีที่แล้ว

    stay consistent big bro

  • @irvingirving6275
    @irvingirving6275 ปีที่แล้ว

    Preach!

  • @heli_9
    @heli_9 ปีที่แล้ว

    I’d love more technical videos

  • @samadafridi1059
    @samadafridi1059 3 หลายเดือนก่อน

    part 2 or complete playlist on the web Vuln

  • @rafekhen4263
    @rafekhen4263 2 หลายเดือนก่อน

    more content like this please

  • @fadelafanmahendra653
    @fadelafanmahendra653 ปีที่แล้ว

    more content like THIS!

  • @soulvideos7834
    @soulvideos7834 ปีที่แล้ว

    More content like this 🙂🙏❤️🔥

  • @noureldinehab2686
    @noureldinehab2686 ปีที่แล้ว

    💙

  • @TrecXsec
    @TrecXsec ปีที่แล้ว

    More part 2. Need more technical vids

  • @tabysh_s5016
    @tabysh_s5016 ปีที่แล้ว

    Ben One Suggestio | Make a precise playlist of OWASP TOP 10 2021 | Like a 10 min video / on each critical vulnerability

  • @SunilTiwari-ez9lj
    @SunilTiwari-ez9lj ปีที่แล้ว

    More parts on this topic ..

  • @Tergaurav
    @Tergaurav ปีที่แล้ว

    Vulnerability content or owasp top 10 pls

  • @CookingCooking77
    @CookingCooking77 2 หลายเดือนก่อน

    MORE CONTENT !!!

  • @loneliestwolf4228
    @loneliestwolf4228 ปีที่แล้ว

    Part 2 please....

  • @imosolar
    @imosolar ปีที่แล้ว

    More real bugbouty tech work

  • @braaemad2745
    @braaemad2745 ปีที่แล้ว

    more and more plz

  • @NathanielMitchellnm
    @NathanielMitchellnm ปีที่แล้ว

    Part 2!

  • @CYBER_BLUE4
    @CYBER_BLUE4 หลายเดือนก่อน +1

    Part two

  • @mindf4rt
    @mindf4rt ปีที่แล้ว

    More pls =)

  • @tchalla109
    @tchalla109 ปีที่แล้ว

    Drop video with all of the topic you mentioned in the video.

  • @bashiqali2142
    @bashiqali2142 ปีที่แล้ว

    😊

  • @Aashishsec
    @Aashishsec ปีที่แล้ว +1

    more content on web attacks

  • @alihussainzada3392
    @alihussainzada3392 ปีที่แล้ว

    It was awesome
    Next xxe plz

  • @djrozh5438
    @djrozh5438 ปีที่แล้ว

    Creat a playlist content like the types of vulnerabilities and bugs that are common or rate easy to hard like xss or account takover

  • @suryaroja03
    @suryaroja03 ปีที่แล้ว

    please post content like this...thank you

  • @taqiuddinismail9542
    @taqiuddinismail9542 9 หลายเดือนก่อน

    more content like thiss

  • @andrewlentz1205
    @andrewlentz1205 ปีที่แล้ว

    I think you should pivot to doing Unboxing Videos. If that's not in the cards then please keep the technical videos coming!

  • @stevejones371
    @stevejones371 ปีที่แล้ว

    More, more more real world how to once we have done recon. We need to know the steps on how to find bugs.

  • @akeelw084
    @akeelw084 3 หลายเดือนก่อน

    part 7 we want

  • @user-pv6ge1li5t
    @user-pv6ge1li5t 4 หลายเดือนก่อน

    more vcontent like this cover all top 10 owasp vulnerability please...

  • @aavezsheikh5781
    @aavezsheikh5781 ปีที่แล้ว

    More content

  • @user-vz5de3sv2e
    @user-vz5de3sv2e ปีที่แล้ว

    I would like to see basic contents like this.

  • @drive8263
    @drive8263 ปีที่แล้ว

    Both....

  • @mahdihasan42
    @mahdihasan42 ปีที่แล้ว

    we need location traking tutorial

  • @weniweedeewiki.6237
    @weniweedeewiki.6237 ปีที่แล้ว

    PART 2 BRO DEFO

  • @entertainment_in_blood
    @entertainment_in_blood 9 หลายเดือนก่อน

    PART-2

  • @srcybersec1736
    @srcybersec1736 ปีที่แล้ว

    Want more vdo

  • @Asadneon
    @Asadneon 4 หลายเดือนก่อน

    web hacking content more please

  • @husamgameel1489
    @husamgameel1489 ปีที่แล้ว

    yup yup more tutorials for hacking and IT stuff how to do ore bypass

  • @ZarakKhanNiazi
    @ZarakKhanNiazi ปีที่แล้ว

    I love you naham

  • @SalimShaikh-ip7gi
    @SalimShaikh-ip7gi ปีที่แล้ว

    Part2

  • @navidof5
    @navidof5 ปีที่แล้ว

    part 2

  • @0xbeven462
    @0xbeven462 ปีที่แล้ว

    I reported my browser 😂

  • @raghvendrachouhan3433
    @raghvendrachouhan3433 11 หลายเดือนก่อน

    theory is all good but when it comes to practical i'm hopeless.

  • @user-bs1ju9yt5m
    @user-bs1ju9yt5m ปีที่แล้ว

    Part 2 ,,4,5,6,7,8,9,-----,99999

  • @mahdihasan42
    @mahdihasan42 ปีที่แล้ว

    location hack

  • @tehlan6340
    @tehlan6340 ปีที่แล้ว

    I make hacking videos

  • @Haxr-dq6wt
    @Haxr-dq6wt ปีที่แล้ว

    Bad explanation with a lot or wrong info

  • @handle_my_handle
    @handle_my_handle ปีที่แล้ว

    Part 2

  • @yourmove9993
    @yourmove9993 ปีที่แล้ว

    part 2

  • @JD-wj1bf
    @JD-wj1bf 11 หลายเดือนก่อน

    Part 2